Exact analysis of montgomery multiplication

10Citations
Citations of this article
24Readers
Mendeley users who have this article in their library.
Get full text

Abstract

The Montgomery multiplication is often used for efficient implementations of public-key cryptosystems. This algorithm occasionally needs an extra subtraction in the final step, and the correlation of these subtractions can be considered as an invariant of the algorithm. Some side channel attacks on cryptosystems using Montgomery Multiplication has been proposed applying the correlation estimated heuristically. In this paper, we theoretically analyze the properties of the final subtraction in Montgomery multiplication. We investigate the distribution of the outputs of multiplications in the fixed length interval included between 0 and the underlying modulus. Integrating these distributions, we present some proofs with a reasonable assumption for the appearance ratio of the final subtraction, which have been heuristically estimated by previous papers. Moreover, we present a new invariant of the final subtraction: x · y with y = 3z mod m, where m is the underlying modulus. Finally we show a possible attack on elliptic curve cryptosystems using this invariant. Keywords: timing attack, elliptic curve cryptosystem, Montgomery multiplication, randomization. © Springer-Verlag 2004.

Cite

CITATION STYLE

APA

Sato, H., Schepers, D., & Takagi, T. (2004). Exact analysis of montgomery multiplication. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 3348, 290–304. https://doi.org/10.1007/978-3-540-30556-9_23

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free